All Projects → Intersect 2.5 → Similar Projects or Alternatives

442 Open source projects that are alternatives of or similar to Intersect 2.5

Awesome Web Hacking
A list of web application security
Stars: ✭ 3,760 (+6272.88%)
Mutual labels:  penetration-testing
Easy hack
Hack the World using Termux
Stars: ✭ 549 (+830.51%)
Mutual labels:  penetration-testing
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-50.85%)
Mutual labels:  penetration-testing
Scantron
A distributed nmap / masscan scanning framework complete with an API client for automation workflows
Stars: ✭ 542 (+818.64%)
Mutual labels:  penetration-testing
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+11318.64%)
Mutual labels:  post-exploitation
Whonow
A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)
Stars: ✭ 533 (+803.39%)
Mutual labels:  penetration-testing
Ezxss
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Stars: ✭ 1,022 (+1632.2%)
Mutual labels:  penetration-testing
Viper
metasploit-framework 图形界面 / 图形化内网渗透工具
Stars: ✭ 487 (+725.42%)
Mutual labels:  post-exploitation
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (+1194.92%)
Mutual labels:  penetration-testing
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (+754.24%)
Mutual labels:  penetration-testing
Androl4b
A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
Stars: ✭ 908 (+1438.98%)
Mutual labels:  penetration-testing
Commando Vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]
Stars: ✭ 5,030 (+8425.42%)
Mutual labels:  penetration-testing
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (+1188.14%)
Mutual labels:  penetration-testing
Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
Stars: ✭ 478 (+710.17%)
Mutual labels:  post-exploitation
Ska
Simple Karma Attack
Stars: ✭ 55 (-6.78%)
Mutual labels:  penetration-testing
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+10120.34%)
Mutual labels:  post-exploitation
Byob
An open-source post-exploitation framework for students, researchers and developers.
Stars: ✭ 6,949 (+11677.97%)
Mutual labels:  post-exploitation
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (+684.75%)
Mutual labels:  penetration-testing
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+1374.58%)
Mutual labels:  penetration-testing
Netcat
NetCat for Windows
Stars: ✭ 463 (+684.75%)
Mutual labels:  penetration-testing
Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (+1100%)
Mutual labels:  penetration-testing
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (+681.36%)
Mutual labels:  penetration-testing
Intrigue Core
Discover Your Attack Surface!
Stars: ✭ 1,013 (+1616.95%)
Mutual labels:  penetration-testing
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (+662.71%)
Mutual labels:  penetration-testing
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+1047.46%)
Mutual labels:  penetration-testing
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (+650.85%)
Mutual labels:  penetration-testing
Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Stars: ✭ 10 (-83.05%)
Mutual labels:  penetration-testing
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+623.73%)
Mutual labels:  penetration-testing
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (+1049.15%)
Mutual labels:  penetration-testing
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (+618.64%)
Mutual labels:  post-exploitation
Lyricpass
Password wordlist generator using song lyrics for targeted bruteforce audits / attacks. Useful for penetration testing or security research.
Stars: ✭ 58 (-1.69%)
Mutual labels:  penetration-testing
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (+610.17%)
Mutual labels:  post-exploitation
Thc Ipv6
IPv6 attack toolkit
Stars: ✭ 673 (+1040.68%)
Mutual labels:  penetration-testing
Torat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
Stars: ✭ 415 (+603.39%)
Mutual labels:  post-exploitation
Penetration Testing And Hacking
Collection of tips, tools and tutorials around infosec
Stars: ✭ 25 (-57.63%)
Mutual labels:  penetration-testing
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (+989.83%)
Mutual labels:  penetration-testing
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (+571.19%)
Mutual labels:  penetration-testing
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-35.59%)
Mutual labels:  penetration-testing
Slackor
A Golang implant that uses Slack as a command and control server
Stars: ✭ 392 (+564.41%)
Mutual labels:  penetration-testing
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (+972.88%)
Mutual labels:  penetration-testing
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (+559.32%)
Mutual labels:  penetration-testing
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+1432.2%)
Mutual labels:  penetration-testing
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+547.46%)
Mutual labels:  penetration-testing
Digispark Scripts
USB Rubber Ducky type scripts written for the DigiSpark.
Stars: ✭ 629 (+966.1%)
Mutual labels:  penetration-testing
Vulnhub Ctf Writeups
This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.
Stars: ✭ 368 (+523.73%)
Mutual labels:  penetration-testing
Owasp Masvs
The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.
Stars: ✭ 1,030 (+1645.76%)
Mutual labels:  penetration-testing
Sitadel
Web Application Security Scanner
Stars: ✭ 360 (+510.17%)
Mutual labels:  penetration-testing
Dotdotpwn
DotDotPwn - The Directory Traversal Fuzzer
Stars: ✭ 601 (+918.64%)
Mutual labels:  penetration-testing
Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (+500%)
Mutual labels:  post-exploitation
Brutus
A Python-powered exploitation framework and botnet.
Stars: ✭ 17 (-71.19%)
Mutual labels:  penetration-testing
Orc
Orc is a post-exploitation framework for Linux written in Bash
Stars: ✭ 349 (+491.53%)
Mutual labels:  post-exploitation
Hashview
A web front-end for password cracking and analytics
Stars: ✭ 601 (+918.64%)
Mutual labels:  penetration-testing
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (+457.63%)
Mutual labels:  post-exploitation
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+1528.81%)
Mutual labels:  penetration-testing
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (+445.76%)
Mutual labels:  penetration-testing
Fsociety
fsociety Hacking Tools Pack – A Penetration Testing Framework
Stars: ✭ 7,224 (+12144.07%)
Mutual labels:  post-exploitation
Tactical Exploitation
Modern tactical exploitation toolkit.
Stars: ✭ 585 (+891.53%)
Mutual labels:  penetration-testing
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (+861.02%)
Mutual labels:  penetration-testing
Monkey
Infection Monkey - An automated pentest tool
Stars: ✭ 5,572 (+9344.07%)
Mutual labels:  penetration-testing
Decryptrdcmanager
.NET 4.0 Remote Desktop Manager Password Gatherer
Stars: ✭ 59 (+0%)
Mutual labels:  post-exploitation
61-120 of 442 similar projects